Vulnerability Name CVE Severity
AbanteCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20141) CVE-2018-20141
AbanteCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42050) CVE-2021-42050
AbanteCart Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-42051) CVE-2021-42051
Active Mixed Content over HTTPS
Adminer Server Side Request Forgery (SSRF) CVE-2021-21311
Adobe Experience Manager Information Disclosure via Apache Sling v2.3.6 vulnerability CVE-2016-0956
Amazon S3 public bucket
Ampache Improper Authentication Vulnerability (CVE-2007-4438) CVE-2007-4438
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-12386) CVE-2019-12386
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2021-32644) CVE-2021-32644
Ampache Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-0606) CVE-2023-0606
AngularJS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2019-14863) CVE-2019-14863
AngularJS Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2020-7676) CVE-2020-7676
Apache 2.x version equal to 2.0.51 CVE-2004-0811
Apache 2.x version older than 2.0.43 CVE-2002-0840 CVE-2002-1156
Apache 2.x version older than 2.0.45 CVE-2003-0132
Apache 2.x version older than 2.0.46 CVE-2003-0083 CVE-2003-0134 CVE-2003-0189 CVE-2003-0245
Apache 2.x version older than 2.0.47 CVE-2003-0192 CVE-2003-0253 CVE-2003-0254
Apache 2.x version older than 2.0.48 CVE-2003-0542 CVE-2003-0789
Apache 2.x version older than 2.0.49 CVE-2003-0020 CVE-2004-0113 CVE-2004-0174
Apache 2.x version older than 2.0.51 CVE-2004-0747 CVE-2004-0748 CVE-2004-0751 CVE-2004-0786 CVE-2004-0809
Apache 2.x version older than 2.0.55 CVE-2005-1268 CVE-2005-2088 CVE-2005-2491 CVE-2005-2700 CVE-2005-2728 CVE-2005-2970
Apache 2.x version older than 2.0.61 CVE-2006-5752 CVE-2007-1863 CVE-2007-3304 CVE-2007-3847
Apache 2.x version older than 2.0.63 CVE-2007-5000 CVE-2007-6388 CVE-2008-0005
Apache 2.x version older than 2.2.3 CVE-2006-3747
Apache 2.x version older than 2.2.6 CVE-2006-5752 CVE-2007-1862 CVE-2007-1863 CVE-2007-3304 CVE-2007-3847
Apache 2.x version older than 2.2.8 CVE-2007-5000 CVE-2007-6388 CVE-2007-6421 CVE-2007-6422 CVE-2008-0005
Apache 2.x version older than 2.2.9 CVE-2007-6420 CVE-2008-2364
Apache Airflow Exposed configuration
Apache APISIX default token (CVE-2020-13945/CVE-2022-24112) CVE-2020-13945
Apache Axis2 information disclosure
Apache balancer-manager application publicly accessible
Apache Cassandra Unauthorized Access Vulnerability
Apache configured to run as proxy
Apache Denial of service in mod_lua r:parsebody Vulnerability (CVE-2022-29404) CVE-2022-29404
Apache error log escape sequence injection vulnerability CVE-2003-0020
Apache httpd remote denial of service CVE-2011-3192
Apache HTTP Improper Initialization Server Vulnerability (CVE-2022-22719) CVE-2022-22719
Apache httpOnly cookie disclosure CVE-2012-0053
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2005-2970) CVE-2005-2970
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2008-2364) CVE-2008-2364
Apache HTTP Server Allocation of Resources Without Limits or Throttling Vulnerability (CVE-2011-0419) CVE-2011-0419
Apache HTTP Server Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') Vulnerability (CVE-2004-0747) CVE-2004-0747
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2007-1741) CVE-2007-1741
Apache HTTP Server Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') Vulnerability (CVE-2014-0226) CVE-2014-0226
Apache HTTP Server Configuration Vulnerability (CVE-2009-1195) CVE-2009-1195
Apache HTTP Server Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2007-6420) CVE-2007-6420
Apache HTTP Server Cryptographic Issues Vulnerability (CVE-2009-3555) CVE-2009-3555
Apache HTTP Server CVE-1999-0070 Vulnerability (CVE-1999-0070) CVE-1999-0070
Apache HTTP Server CVE-2004-0751 Vulnerability (CVE-2004-0751) CVE-2004-0751
Apache HTTP Server CVE-2004-0786 Vulnerability (CVE-2004-0786) CVE-2004-0786
Apache HTTP Server CVE-2004-0809 Vulnerability (CVE-2004-0809) CVE-2004-0809
Apache HTTP Server CVE-2005-2088 Vulnerability (CVE-2005-2088) CVE-2005-2088
Apache HTTP Server CVE-2007-3304 Vulnerability (CVE-2007-3304) CVE-2007-3304
Apache HTTP Server CVE-2009-1191 Vulnerability (CVE-2009-1191) CVE-2009-1191
Apache HTTP Server CVE-2009-2699 Vulnerability (CVE-2009-2699) CVE-2009-2699
Apache HTTP Server CVE-2012-0031 Vulnerability (CVE-2012-0031) CVE-2012-0031
Apache HTTP Server CVE-2012-0053 Vulnerability (CVE-2012-0053) CVE-2012-0053
Apache HTTP Server CVE-2012-0883 Vulnerability (CVE-2012-0883) CVE-2012-0883
Apache HTTP Server CVE-2013-1862 Vulnerability (CVE-2013-1862) CVE-2013-1862
Apache HTTP Server CVE-2013-1896 Vulnerability (CVE-2013-1896) CVE-2013-1896
Apache HTTP Server CVE-2013-5704 Vulnerability (CVE-2013-5704) CVE-2013-5704
Apache HTTP Server CVE-2013-6438 Vulnerability (CVE-2013-6438) CVE-2013-6438
Apache HTTP Server CVE-2014-0098 Vulnerability (CVE-2014-0098) CVE-2014-0098
Apache HTTP Server CVE-2018-1283 Vulnerability (CVE-2018-1283) CVE-2018-1283
Apache HTTP Server CVE-2018-11763 Vulnerability (CVE-2018-11763) CVE-2018-11763
Apache HTTP Server DEPRECATED: Code Vulnerability (CVE-2015-3183) CVE-2015-3183
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2003-1418) CVE-2003-1418
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2007-6514) CVE-2007-6514
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-0434) CVE-2010-0434
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2068) CVE-2010-2068
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2010-2791) CVE-2010-2791
Apache HTTP Server Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2012-3502) CVE-2012-3502
Apache HTTP Server Improper Control of Generation of Code ('Code Injection') Vulnerability (CVE-2007-3303) CVE-2007-3303
Apache HTTP Server Improper Input Validation Vulnerability (CVE-2011-3368) CVE-2011-3368